the devil is in the details
play

The devil is in the details How cybercriminals, leakers, - PowerPoint PPT Presentation

The devil is in the details How cybercriminals, leakers, State-sponsored hackers failed their opsec #NOHAT 2019 - Carola Frediani Opsec and the human factor You can get the tech right and still fail the opsec. Why? undisciplined past


  1. The devil is in the details How cybercriminals, leakers, State-sponsored hackers failed their opsec #NOHAT 2019 - Carola Frediani

  2. Opsec and the human factor You can get the tech right and still fail the opsec. Why? ● undisciplined past ● no compartmentation of identities (and of different operations) ● undeletable data language (is a traitor) ● ● money flows (follow the money) ● rush to get results ● group dynamics (peer pressure and recognition)

  3. Harold T. Martin III - Contractor Nsa, sentenced to 9 years for stealing secret documents - Ph.D in information security management - He used virtual machines, encryption and anonymization systems, probably Tails or a similar system -> “a sophisticated software tool which runs without being installed on a computer and provides anonymous internet access, leaving no digital footprint on the machine” (indictment) - “ He has a demonstrated ability to conceal his online communications and his access to the internet” . - He sent strange messages to Kaspersky via DM Twitter during the Shadow Brokers leaks - His Twitter handle @Hal_999999999 connected him to his real life

  4. Harold T. Martin III A Google search on the Twitter handle and display name found someone using the same name on a personal ad seeking female sex partners. The anonymous ad included a real picture of Martin and identified him as a 6-foot-4-inch 50-year-old male living in Annapolis, Md. A different search led them to a LinkedIn profile for Hal Martin , described as a researcher in Annapolis Junction and "technical advisor and investigator on offensive cyber issues." (source: Politico)

  5. Harold T. Martin III Twitter handle > dating site > his real photo, location, age > Linkedin profile > language clue (CAMBRIC) Also: ● Twitter account created with email associated to his real life ● On a social networking website, the user hal999999999 had a display picture matching the motor vehicle administration photo of Martin

  6. Paige Thompson (Capital One) Some leaked data were openly stored on GitHub ● ● The GitHub page included Paige Thompson full name in the digital address and it was linked to other pages on GitLab linking to Thompson and her résumé (source: affidavit) ● Thompson posted about the hack in an open Slack channel, naming her VPN, that matched Capital One logs of the intruder and GItHub logs ● A Meetup group was linked to the Slack channel where the alias erratic posted breached data ● The Meetup page had a " Paige Thompson (erratic)" as organizer ● Thompson used the alias “erratic” on Twitter (where she talked of the hack, and had her real life photo)

  7. Alexandre Cazes ● 26 years old Canadian programmer, living in Thailand, and alleged kingpin behind AlphaBay Market ● arrested on July 5th, 2017 in Bangkok; he committed suicide after few days in prison ● in 2015 the Alphabay administrator, known as alpha02 (allegedly Cazes) said to DeepDotWeb: “I am absolutely certain that my opsec is secure, and I live in an offshore country where I am safe.” ● an email address in the AlphaBay forum welcome message was the main lead ● email address > real name > Linkedin > PayPal

  8. Alexandre Cazes Around December 2014 AlphaBay's operators decided to add a forum to the martketplace. Users who registered on AlphaBay's forum got a greeting message from the site's admin. In December 2016, FBI learned that for a short period in 2014 these greeting emails included the AlphaBay admin's personal email address in the message header. That email address was: "pimp_alex_91@hotmail.com" Image credits: Christy Quinn

  9. Alexandre Cazes Cazes' email was also included in the ● header of the AlphaBay forum pwd recovery process ( forfeiture complaint) ● The FBI linked it to his identity. It was also associated to a LinkedIn account for Alexandre Cazes, born in 1991 In his Linkedin profile he was from ● Montreal and run a tech company, EBX technologies ● A PayPal account run by Cazes listed his Hotmail account ● He used a pseudonym to run AlphaBay previously used on carding forums. And that was linked to his email and name in a 2008 post on a tech forum

  10. Alexandre Cazes Police caused AlphaBay servers to shutdown, forcing Cazes to access AlphaBay forum/datacenter and try to reboot the servers. (“Law enforcement-caused outage”) Then they tricked Cazes into leaving his laptop by simulating a car accident outside his Thai home. Undercover cops crashed a car through his front gate. Cazes had the passwords for the servers stored in unencrypted text files, and an Excel with all his properties. ( Thanks to @Patrick_Shortis for some help on this case)

  11. Ross Ulbricht (Silk Road) ALTOID HANDLE -> SILK ROAD I ALTOID HANDLE -> ULBRICHT EMAIL (Images via IPVN.net)

  12. Ross Ulbricht On October 2013, FBI agents decided to arrest Thettttt Ross Ulbricht because there was a chance to get the laptop unencrypted. In the public library he was working in, a couple (two FBI agents) simulated a fight behind him. And when he turned away the FBI snatched his laptop, a Samsung 700z encrypted with TrueCrypt. He was logged into Silk Road. They found: PGP private keys, the .php files that built Silk Road, spreadsheets, chat logs, a journal. Source: The Grugq

  13. OxyMonster Gal Vallerius aka OxyMonster was a vendor on underground marketplace Dream Market . He was arrested in August 2017 after flying to the US to attend a beard competition. Border guards searched his (unencrypted?) laptop and found his credentials for Dream Market, a PGP private key used by a Dream Market vendor, $500,000 US in bitcoin and a copy of Tor browser. Why was he a suspect?

  14. OxyMonster ● OxyMonster had a Bitcoin tip jar for the help he gave in the forum. ● From this address many outgoing transactions went to a Localbitcoins.com account registered to Gal Vallerius. ● The agents searched his Twitter/ Instagram accounts and analysed his writing style comparing it with more than 1,000 comments left by OxyMonster on Dream Market. ● Cheers, double exclamation and quotation marks, French posts were a common pattern. ● Enough to mark him and get a warrant .

  15. OxyMonster Investigation: chain analysis > social media OSINT > writing analysis > device search at the border Mistakes: no tumblers > no compartmentation > no avoiding US > no encryption

  16. Hacktivism Stick to yourselves. If you are in a crew - keep your opsec up 24/7. Friends will try to take you down if they have to. (Sabu aka Hector Xavier Monsegur) Jeremy Hammond identified via a triangulation of real life insights revealed through his 3 nicknames (Anarchaos, yohoho, POW) ● Groups are often an enemy of opsec Social dynamics, group think, the need of ● peer recognition, the exchange of tools weaken opsec ● Hacktivists are easy to infiltrate (more than cybercriminal groups; much more than State-sponsored groups)

  17. Guccifer 2.0 and the GRU State-sponsored hackers (Russian GRU) So allegedly responsible for the DNC leaks: Language (Guccifer 2.0) ● ● Identifying metadata (PDF documents) Real IP address (forgot to activate VPN) ● ● Account and IP reuse (email, server) Malware reuse (X-Agent, X-Tunnel -> ● APT28) Money flows ( bitcoin) ● Source: Motherboard

  18. Guccifer 2.0 and the GRU - spear phishing domains - DCLeaks.com site same pool of bitcoin - X-Tunnel malware domain (linuxkrnl.net) Guccifer’s VPN funds from same DCLeaks bitcoin address Bitly link > Bitly account (not private) > many Bitly URLs (phishing campaign targeting the Democrats)

  19. Park Jin Hyok (Lazarus Group) Kim Hyon Woo persona accounts (Lazarus attacks): tty198410@gmail.com hyon_u@hotmail.com hyonwoo01@gmail.com tty198410@gmail.com hyonwu@gmail.com ttykim1018@gmail.com @hyon_u surigaemind@hotmail.it Chosun Expo accounts (Park Jin Hyok): hyonwu@gmail.com ttykim1018@gmail.com pkj0615710@hotmail.com surigaemind@hotmail.it pkj0615710@hotmail.com mrkimjin123@gmail.com mrkimjin123@gmail.com tty198410@gmail.com

  20. Looking forward ● Establishing cyber criminal identity (WHO) Establishing the outcomes of ● criminal conduct (WHAT) “Successful cyber criminals are those who avoid both detection of their crimes and identification ”

  21. Some takeaways (from an opsec perspective) ● If you have good crypto but you fail at ● When you start, that’s probably when you OPSEC and TRADECRAFT then you lose - are going to mess up. (Krypt3ia) However, crypto helps. ● If you are going to build a big campaign attacking many targets maintaining a good ● Don’t reveal operational data opsec is hard, and expensive. ● Don’t contaminate. ● The solitary highly-skilled one-off hacker Contact between personas (covers) might well be the toughest to identify contaminates both (the grugq) (especially if she/he doesn’t move much money). ● No logs, no crime ( the grugq). However, people love logging. ● Opsec is rooted in psychology, mental well-being, autonomy, patience.

  22. Thank you! Carola Frediani Twitter: @carolafrediani Newsletter: https://guerredirete.substack.com/

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend